CVE-2022-38425

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

21 Sep 2022, 13:10

Type Values Removed Values Added
First Time Adobe bridge
Apple macos
Microsoft
Adobe
Microsoft windows
Apple
CPE cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*
CWE CWE-416
References (MISC) https://helpx.adobe.com/security/products/bridge/apsb22-49.html - (MISC) https://helpx.adobe.com/security/products/bridge/apsb22-49.html - Patch, Vendor Advisory

19 Sep 2022, 16:24

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-19 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-38425

Mitre link : CVE-2022-38425

CVE.ORG link : CVE-2022-38425


JSON object : View

Products Affected

microsoft

  • windows

apple

  • macos

adobe

  • bridge
CWE
CWE-416

Use After Free